Remove Analysis Remove Healthcare Remove Military Remove Security
article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The lures consisted of documents about Sinopharm International Corporation” reads the analysis published by Intezer.

Phishing 111
article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Source (New) Transport USA Yes 3,815 Okta Source 1 ; source 2 (Update) Cyber security USA Yes 3,800 Shah Dixit & Associates, P.C.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 15 – 21 January 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Source (New) Cyber security India Yes 54 GB Arden Claims Service Source (New) Finance USA Yes 50,032 Ashford Inc. VF Corporation confirms 35.5 million customers’ data.

article thumbnail

Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits

Security Affairs

The experts at Cybaze ZLab – Yoroi continue the analysis of new strain of malware used by the Russia-linked APT29 cyberespionage group (aka Cozy Bear). The experts at Cybaze ZLab – Yoroi continue the analysis of new strain of malware used by the Russia-linked APT29 cyberespionage group (aka The Dukes , Cozy Bear , and Cozy Duke ).

article thumbnail

Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29

Security Affairs

The researchers of Yoroi ZLab, on 16 November, accessed to a new APT29’s dangerous malware which seems to be involved in the recent wave of attacks aimed at many important US entities, such as military agencies, law enforcement, defense contractors , media companies and pharmaceutical companies. Security Affairs – APT29, malware).